Re: [openpgp] OpenPGP SEIP downgrade attack

Jon Callas <jon@callas.org> Wed, 07 October 2015 22:21 UTC

Return-Path: <jon@callas.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B9051B2A09 for <openpgp@ietfa.amsl.com>; Wed, 7 Oct 2015 15:21:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cb3w_mmvzzZw for <openpgp@ietfa.amsl.com>; Wed, 7 Oct 2015 15:21:43 -0700 (PDT)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id DBF691B2A05 for <openpgp@ietf.org>; Wed, 7 Oct 2015 15:21:42 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id 4E502844075E; Wed, 7 Oct 2015 15:21:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HSUEObMXcWU2; Wed, 7 Oct 2015 15:21:33 -0700 (PDT)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 15948844073E; Wed, 7 Oct 2015 15:21:33 -0700 (PDT)
Received: from [10.119.74.214] ([64.120.47.67]) by keys.merrymeet.com (PGP Universal service); Wed, 07 Oct 2015 15:21:33 -0700
X-PGP-Universal: processed; by keys.merrymeet.com on Wed, 07 Oct 2015 15:21:33 -0700
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2104\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <87si5m1ncm.fsf@vigenere.g10code.de>
Date: Wed, 07 Oct 2015 15:21:23 -0700
Message-Id: <14D252D1-28DC-4C37-9C07-2B8637A1AF89@callas.org>
References: <56128436.40607@assured.se> <87y4fh4210.fsf@vigenere.g10code.de> <9A043F3CF02CD34C8E74AC1594475C73F4B28383@uxcn10-5.UoA.auckland.ac.nz> <87k2r04hak.fsf@vigenere.g10code.de> <9A043F3CF02CD34C8E74AC1594475C73F4B2C5B4@uxcn10-5.UoA.auckland.ac.nz> <87si5m1ncm.fsf@vigenere.g10code.de>
To: Werner Koch <wk@gnupg.org>
X-Mailer: Apple Mail (2.2104)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/_zb52nhM6WObD87q_iAwV7W6ZMY>
Cc: "cfrg@mail.ietf.org" <cfrg@mail.ietf.org>, "openpgp@ietf.org" <openpgp@ietf.org>, "cryptography@metzdowd.com" <cryptography@metzdowd.com>, Jon Callas <jon@callas.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Jonas Magazinius <jonas.magazinius@assured.se>
Subject: Re: [openpgp] OpenPGP SEIP downgrade attack
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2015 22:21:45 -0000

> On Oct 7, 2015, at 12:37 PM, Werner Koch <wk@gnupg.org> wrote:

> OCB works with all 128 bit block length ciphers and is faster than GCM.

So does CCM, and CCM has no intellectual property issues, nor GCM's brittleness.

	Jon